WO1999067919A3 - Improved des and other cryptographic processes with leak minimization for smartcards and other cryptosystems - Google Patents

Improved des and other cryptographic processes with leak minimization for smartcards and other cryptosystems Download PDF

Info

Publication number
WO1999067919A3
WO1999067919A3 PCT/US1999/012734 US9912734W WO9967919A3 WO 1999067919 A3 WO1999067919 A3 WO 1999067919A3 US 9912734 W US9912734 W US 9912734W WO 9967919 A3 WO9967919 A3 WO 9967919A3
Authority
WO
WIPO (PCT)
Prior art keywords
des
smartcards
xor
equals
standard
Prior art date
Application number
PCT/US1999/012734
Other languages
French (fr)
Other versions
WO1999067919A2 (en
Inventor
Paul C Kocher
Joshua M Jaffe
Benjamin C Jun
Original Assignee
Cryptography Res Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=22207481&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=WO1999067919(A3) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Cryptography Res Inc filed Critical Cryptography Res Inc
Priority to CA002333095A priority Critical patent/CA2333095C/en
Priority to EP99951367.4A priority patent/EP1090480B1/en
Priority to JP2000556475A priority patent/JP2002519722A/en
Priority to IL13993599A priority patent/IL139935A/en
Priority to AU63816/99A priority patent/AU6381699A/en
Publication of WO1999067919A2 publication Critical patent/WO1999067919A2/en
Publication of WO1999067919A3 publication Critical patent/WO1999067919A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0625Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation with splitting of the data block into left and right halves, e.g. Feistel based algorithms, DES, FEAL, IDEA or KASUMI
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/556Detecting local intrusion or implementing counter-measures involving covert channels, i.e. data leakage between processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/75Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by inhibiting the analysis of circuitry or operation
    • G06F21/755Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by inhibiting the analysis of circuitry or operation with measures against power attack
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/04Masking or blinding
    • H04L2209/046Masking or blinding of operations, operands or results of the operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/08Randomization, e.g. dummy operations or using noise
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • H04L2209/127Trusted platform modules [TPM]

Abstract

Methods and apparatuses are disclosed for improving DES and other cryptographic protocols against external monitoring attacks by reducing the amount (and signal-to-noise ratio) of useful information leaked during processing. An improved DES implementation of the invention instead uses two 56-bit keys (K1 and K2) (100) and two 64-bit plaintext messages (M1 and M2), each associated with a permutation (i.e., K1P, K2P and M1P, M2P) such that K1P {K1} XOR K2P {K2} equals the 'standard' DES key K (110), and M1P {M1} XOR M2P {M2} equals the 'standard' message. During operation (145) of the device, the tables are preferably periodically updated, by introducing fresh entropy into the tables faster than information leaks out, so that attackers will not be able to obtain the table contents by analysis of measurements. The technique is implementable in cryptographic smartcards, tamper resistant chips, and secure processing systems of all kinds.
PCT/US1999/012734 1998-06-03 1999-06-03 Improved des and other cryptographic processes with leak minimization for smartcards and other cryptosystems WO1999067919A2 (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
CA002333095A CA2333095C (en) 1998-06-03 1999-06-03 Improved des and other cryptographic processes with leak minimization for smartcards and other cryptosystems
EP99951367.4A EP1090480B1 (en) 1998-06-03 1999-06-03 Improved des and other cryptographic processes with leak minimization for smartcards and other cryptosystems
JP2000556475A JP2002519722A (en) 1998-06-03 1999-06-03 Improved DES and other cryptographic processes for smart cards and other cryptographic systems to minimize leakage
IL13993599A IL139935A (en) 1998-06-03 1999-06-03 Des and other cryptographic processes with leak minimization for smartcards and other cryptosystems
AU63816/99A AU6381699A (en) 1998-06-03 1999-06-03 Improved des and other cryptographic processes with leak minimization for smartcards and other cryptosystems

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US8782698P 1998-06-03 1998-06-03
US60/087,826 1998-06-03

Publications (2)

Publication Number Publication Date
WO1999067919A2 WO1999067919A2 (en) 1999-12-29
WO1999067919A3 true WO1999067919A3 (en) 2000-03-23

Family

ID=22207481

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US1999/012734 WO1999067919A2 (en) 1998-06-03 1999-06-03 Improved des and other cryptographic processes with leak minimization for smartcards and other cryptosystems

Country Status (7)

Country Link
US (3) US6278783B1 (en)
EP (1) EP1090480B1 (en)
JP (1) JP2002519722A (en)
AU (1) AU6381699A (en)
CA (1) CA2333095C (en)
IL (1) IL139935A (en)
WO (1) WO1999067919A2 (en)

Families Citing this family (218)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6748410B1 (en) 1997-05-04 2004-06-08 M-Systems Flash Disk Pioneers, Ltd. Apparatus and method for modular multiplication and exponentiation based on montgomery multiplication
US7587044B2 (en) 1998-01-02 2009-09-08 Cryptography Research, Inc. Differential power analysis method and apparatus
EP1050133B2 (en) * 1998-01-02 2009-05-27 Cryptography Research Inc. Leak-resistant cryptographic method and apparatus
WO1999067919A2 (en) 1998-06-03 1999-12-29 Cryptography Research, Inc. Improved des and other cryptographic processes with leak minimization for smartcards and other cryptosystems
US6539092B1 (en) 1998-07-02 2003-03-25 Cryptography Research, Inc. Leak-resistant cryptographic indexed key update
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
DE19841676A1 (en) * 1998-09-11 2000-03-16 Giesecke & Devrient Gmbh Access protected data carrier with semiconductor chip, has operation which is modified prior to its execution, and is supplied with modified input data
FR2784831B1 (en) * 1998-10-16 2000-12-15 Gemplus Card Int COUNTER-MEASUREMENT METHOD IN AN ELECTRONIC COMPONENT USING A SECRET KEY CRYPTOGRAPHY ALGORITHM
FR2785477B1 (en) * 1998-10-29 2000-12-29 Gemplus Card Int COUNTER-MEASUREMENT METHOD IN AN ELECTRONIC COMPONENT USING A SECRET KEY CRYPTOGRAPHY ALGORITHM
JP4317607B2 (en) * 1998-12-14 2009-08-19 株式会社日立製作所 Information processing equipment, tamper resistant processing equipment
GB2345229B (en) * 1998-12-23 2003-12-03 Motorola Ltd Method for encrypting data
US7092523B2 (en) 1999-01-11 2006-08-15 Certicom Corp. Method and apparatus for minimizing differential power attacks on processors
US7599491B2 (en) * 1999-01-11 2009-10-06 Certicom Corp. Method for strengthening the implementation of ECDSA against power analysis
FR2789776B1 (en) * 1999-02-17 2001-04-06 Gemplus Card Int COUNTER-MEASUREMENT METHOD IN AN ELECTRONIC COMPONENT USING A SECRET KEY CRYPTOGRAPHY ALGORITHM
US7730300B2 (en) 1999-03-30 2010-06-01 Sony Corporation Method and apparatus for protecting the transfer of data
US6697489B1 (en) 1999-03-30 2004-02-24 Sony Corporation Method and apparatus for securing control words
US6419159B1 (en) * 1999-06-14 2002-07-16 Microsoft Corporation Integrated circuit device with power analysis protection circuitry
FR2796477B1 (en) * 1999-07-15 2001-10-12 Gemplus Card Int METHOD FOR IMPROVING A RANDOM GENERATOR TO MAKE IT RESISTANT TO CURRENT ATTACKS
TW546935B (en) * 1999-08-30 2003-08-11 Nagracard Sa Multi-module encryption method
US7170996B1 (en) * 1999-10-18 2007-01-30 Qualcomm Incorporated Random number generation for encrypting cellular communications
US7039614B1 (en) 1999-11-09 2006-05-02 Sony Corporation Method for simulcrypting scrambled data to a plurality of conditional access devices
DE19963408A1 (en) * 1999-12-28 2001-08-30 Giesecke & Devrient Gmbh Portable data carrier with access protection by key division
DE19963407A1 (en) * 1999-12-28 2001-07-12 Giesecke & Devrient Gmbh Portable data carrier with access protection through message alienation
FR2804524B1 (en) * 2000-01-31 2002-04-19 Oberthur Card Systems Sas METHOD FOR EXECUTING A CRYPTOGRAPHIC PROTOCOL BETWEEN TWO ELECTRONIC ENTITIES
CA2298990A1 (en) * 2000-02-18 2001-08-18 Cloakware Corporation Method and system for resistance to power analysis
ATE557361T1 (en) * 2000-04-04 2012-05-15 Nxp Bv OUTPUT LEVEL FOR THE COMMUNICATION CONNECTION OF A CONTACT DATA CARRIER
FR2809894B1 (en) * 2000-05-31 2002-10-25 France Telecom CRYPTOGRAPHY METHOD, MICROCIRCUIT FOR CHIP CARD AND CHIP CARDS INCLUDING SUCH MICROCIRCUIT
KR100377172B1 (en) * 2000-06-13 2003-03-26 주식회사 하이닉스반도체 Key Scheduller of encryption device using data encryption standard algorithm
FR2813972B1 (en) * 2000-09-14 2003-12-12 St Microelectronics Sa METHOD OF INTERFERING THE ELECTRICAL CONSUMPTION OF AN INTEGRATED CIRCUIT
US7620832B2 (en) * 2000-09-20 2009-11-17 Mips Technologies, Inc. Method and apparatus for masking a microprocessor execution signature
FR2820576B1 (en) * 2001-02-08 2003-06-20 St Microelectronics Sa ENCRYPTION METHOD PROTECTED AGAINST ENERGY CONSUMPTION ANALYSIS, AND COMPONENT USING SUCH AN ENCRYPTION METHOD
FR2820577B1 (en) 2001-02-08 2003-06-13 St Microelectronics Sa SECURE SECRET KEY CRYPTOGRAPHIC CALCULATION METHOD AND COMPONENT USING SUCH A METHOD
JP2002247025A (en) * 2001-02-22 2002-08-30 Hitachi Ltd Information processor
JP2002261751A (en) * 2001-03-02 2002-09-13 Hitachi Ltd Code-processing method
JP4199937B2 (en) * 2001-03-06 2008-12-24 株式会社日立製作所 Anti-tamper encryption method
US6950937B2 (en) * 2001-05-30 2005-09-27 Lucent Technologies Inc. Secure distributed computation in cryptographic applications
US7318145B1 (en) 2001-06-01 2008-01-08 Mips Technologies, Inc. Random slip generator
US7895616B2 (en) 2001-06-06 2011-02-22 Sony Corporation Reconstitution of program streams split across multiple packet identifiers
US7127619B2 (en) 2001-06-06 2006-10-24 Sony Corporation Decoding and decryption of partially encrypted information
US7747853B2 (en) 2001-06-06 2010-06-29 Sony Corporation IP delivery of secure digital content
JP4596686B2 (en) 2001-06-13 2010-12-08 富士通株式会社 Secure encryption against DPA
DE10138650A1 (en) * 2001-08-07 2003-02-27 Fraunhofer Ges Forschung Method and device for encrypting a discrete signal and method and device for decoding
US7142670B2 (en) * 2001-08-14 2006-11-28 International Business Machines Corporation Space-efficient, side-channel attack resistant table lookups
GB2379587B (en) * 2001-09-10 2003-08-20 Simon Alan Spacey A method and apparatus for securing electronic information
US7103180B1 (en) * 2001-10-25 2006-09-05 Hewlett-Packard Development Company, L.P. Method of implementing the data encryption standard with reduced computation
US7206936B2 (en) * 2001-12-19 2007-04-17 Northrop Grumman Corporation Revocation and updating of tokens in a public key infrastructure system
DE10162309A1 (en) * 2001-12-19 2003-07-03 Philips Intellectual Property Method and arrangement for increasing the security of circuits against unauthorized access
US7765567B2 (en) 2002-01-02 2010-07-27 Sony Corporation Content replacement by PID mapping
US7823174B2 (en) 2002-01-02 2010-10-26 Sony Corporation Macro-block based content replacement by PID mapping
US7076059B1 (en) * 2002-01-17 2006-07-11 Cavium Networks Method and apparatus to implement the data encryption standard algorithm
FR2838210B1 (en) * 2002-04-03 2005-11-04 Gemplus Card Int CRYPTOGRAPHIC METHOD PROTECTED FROM CACHE-CHANNEL TYPE ATTACKS
US7503066B2 (en) * 2002-04-16 2009-03-10 Panasonic Corporation Deactivation system
EP1510028A4 (en) * 2002-05-23 2008-01-23 Atmel Corp Advanced encryption standard (aes) hardware cryptographic engine
US7216108B2 (en) * 2002-08-14 2007-05-08 Itron, Inc. Transferable meter licenses using smartcard technology
US8818896B2 (en) 2002-09-09 2014-08-26 Sony Corporation Selective encryption with coverage encryption
US8572408B2 (en) 2002-11-05 2013-10-29 Sony Corporation Digital rights management of a digital device
US7724907B2 (en) 2002-11-05 2010-05-25 Sony Corporation Mechanism for protecting the transfer of digital content
EP1563637B1 (en) * 2002-11-05 2013-07-03 Sony Electronics, Inc. Mechanism for protecting the transfer of digital content
US8667525B2 (en) 2002-12-13 2014-03-04 Sony Corporation Targeted advertisement selection from a digital stream
US8645988B2 (en) 2002-12-13 2014-02-04 Sony Corporation Content personalization for digital content
JP2004212828A (en) * 2003-01-08 2004-07-29 Sony Corp Encryption processing device, encryption processing method, and computer program
ES2219183B2 (en) * 2003-05-13 2006-02-01 Diseño De Sistemas En Silicio, S.A. ENCRYPTION PROCEDURE BASED ON THE ALGORITHM DES.
US7380125B2 (en) * 2003-05-22 2008-05-27 International Business Machines Corporation Smart card data transaction system and methods for providing high levels of storage and transmission security
CA2527668A1 (en) * 2003-06-02 2004-12-16 Liquid Machines, Inc. Managing data objects in dynamic, distributed and collaborative contexts
KR100546375B1 (en) * 2003-08-29 2006-01-26 삼성전자주식회사 Interdependent parallel processing hardware cryptographic engine providing for enhanced self fault-detecting and hardware encryption processing method thereof
DE10341096A1 (en) * 2003-09-05 2005-03-31 Giesecke & Devrient Gmbh Transition between masked representations of a value in cryptographic calculations
JP2004078976A (en) * 2003-09-12 2004-03-11 Hitachi Ltd Information processor and tamper resistant processor
US7409545B2 (en) * 2003-09-18 2008-08-05 Sun Microsystems, Inc. Ephemeral decryption utilizing binding functions
US20050089190A1 (en) * 2003-10-23 2005-04-28 Eyal Shavit Recording content distribution information into an adjunct to content
US7853980B2 (en) 2003-10-31 2010-12-14 Sony Corporation Bi-directional indices for trick mode video-on-demand
DE10358358B4 (en) * 2003-12-12 2008-05-08 Infineon Technologies Ag Microprocessor arrangement and method for operating a microprocessor arrangement
KR100564599B1 (en) * 2003-12-24 2006-03-29 삼성전자주식회사 Inverse calculation circuit, inverse calculation method, and storage medium encoded with computer-readable computer program code
US10109141B2 (en) * 2003-12-24 2018-10-23 Intel Corporation Method and apparatus for establishing trust in smart card readers
KR100585119B1 (en) * 2004-01-07 2006-06-01 삼성전자주식회사 Cryptographic apparatus and cryptographic method , and storage medium thereof
KR101061906B1 (en) * 2004-02-19 2011-09-02 삼성전자주식회사 Basic Computing Device and Method Safe for Power Analysis Attack
FR2867635B1 (en) * 2004-03-11 2006-09-22 Oberthur Card Syst Sa SECURE DATA PROCESSING METHOD, BASED IN PARTICULAR ON A CRYPTOGRAPHIC ALGORITHM
US7899190B2 (en) 2004-04-16 2011-03-01 Research In Motion Limited Security countermeasures for power analysis attacks
DE602004003675T2 (en) * 2004-04-16 2007-10-25 Research In Motion Ltd., Waterloo Security countermeasures against attacks by electricity consumption analyzes
EP1596278A1 (en) * 2004-05-11 2005-11-16 Axalto SA Method to protect a cryptographic unit through homographic masking
JP2005340892A (en) * 2004-05-24 2005-12-08 Matsushita Electric Ind Co Ltd Encryption circuit
US7848514B2 (en) * 2004-05-24 2010-12-07 Research In Motion Limited Table masking for resistance to power analysis attacks
US8639947B2 (en) * 2004-06-01 2014-01-28 Ben Gurion University Of The Negev Research And Development Authority Structure preserving database encryption method and system
US8065532B2 (en) * 2004-06-08 2011-11-22 Hrl Laboratories, Llc Cryptographic architecture with random instruction masking to thwart differential power analysis
DE102004032893B4 (en) * 2004-07-07 2015-02-05 Giesecke & Devrient Gmbh Spying-protected calculation of a masked result value
JP2006023957A (en) * 2004-07-07 2006-01-26 Sony Corp Semiconductor integrated circuit and information processor
DE102004032894A1 (en) * 2004-07-07 2006-02-09 Giesecke & Devrient Gmbh Spying-protected calculation of a masked result value
JP4589327B2 (en) 2004-07-07 2010-12-01 三菱電機株式会社 Electronic device and data processing method
FR2875318A1 (en) * 2004-09-15 2006-03-17 St Microelectronics Sa PROTECTION OF AN ALGORITHM
EP1646174A1 (en) * 2004-10-07 2006-04-12 Axalto SA Method and apparatus for generating cryptographic sets of instructions automatically and code generation
JP5026275B2 (en) * 2004-10-28 2012-09-12 イルデト・コーポレート・ビー・ヴイ Method and system for obfuscating cryptographic functions
WO2006058561A1 (en) * 2004-12-01 2006-06-08 Telecom Italia S.P.A. Method and related device for hardware-oriented conversion between arithmetic and boolean random masking
US8041190B2 (en) 2004-12-15 2011-10-18 Sony Corporation System and method for the creation, synchronization and delivery of alternate content
US7895617B2 (en) 2004-12-15 2011-02-22 Sony Corporation Content substitution editor
DE102004061312B4 (en) * 2004-12-20 2007-10-25 Infineon Technologies Ag Apparatus and method for detecting a potential attack on a cryptographic calculation
EP1831812A1 (en) 2004-12-20 2007-09-12 Philips Intellectual Property & Standards GmbH Data processing device and method for operating such data processing device
KR20060081847A (en) * 2005-01-10 2006-07-13 삼성전자주식회사 Smart card for protecting secret key and method thereof
US8467535B2 (en) * 2005-01-18 2013-06-18 Certicom Corp. Accelerated verification of digital signatures and public keys
EP1842128B1 (en) 2005-01-18 2011-11-09 Certicom Corp. Accelerated verification of digital signatures and public keys
JP4714482B2 (en) * 2005-02-28 2011-06-29 株式会社日立製作所 Cryptographic communication system and method
EP1876577A1 (en) 2005-04-28 2008-01-09 Matsushita Electric Industrial Co., Ltd. Program converter, encrypting device, and encrypting method
EP1724961B1 (en) * 2005-05-10 2007-09-26 Research In Motion Limited Key Masking for Cryptographic Processes using a Combination of Random Mask Values
KR101102152B1 (en) * 2005-06-28 2012-01-02 삼성전자주식회사 Method for fabricating Organic Thin Film Transistor and Organic Thin Film Transistor using the same
FR2889349A1 (en) * 2005-07-26 2007-02-02 St Microelectronics Sa METHOD AND DEVICE FOR SECURING AN INTEGRATED CIRCUIT, IN PARTICULAR A MICROPROCESSOR CARD
US20070061595A1 (en) * 2005-09-14 2007-03-15 Huang-Chung Chen Apparatus and method for protecting data
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
JP4970279B2 (en) * 2005-10-31 2012-07-04 パナソニック株式会社 Secure processing apparatus, secure processing method, obfuscated secret information embedding method, program, storage medium, and integrated circuit
FR2893796B1 (en) * 2005-11-21 2008-01-04 Atmel Corp ENCRYPTION PROTECTION METHOD
US20100046755A1 (en) * 2005-12-07 2010-02-25 Fiske Software Llc Cryptography related to keys with signature
DE602006020010D1 (en) * 2005-12-19 2011-03-24 St Microelectronics Sa Protection of the execution of a DES algorithm
FR2895609A1 (en) * 2005-12-26 2007-06-29 Gemplus Sa Cryptographic method for forming modular exponentiation, involves masking operand with random number, and forming modular exponentiation of operand masked by exponent using Montgomery multiplier
US7653895B1 (en) * 2006-01-20 2010-01-26 Xilinx, Inc. Memory arrangement for message processing by a plurality of threads
US8032874B1 (en) 2006-01-20 2011-10-04 Xilinx, Inc. Generation of executable threads having source code specifications that describe network packets
US8185921B2 (en) 2006-02-28 2012-05-22 Sony Corporation Parental control of displayed content using closed captioning
KR100850202B1 (en) * 2006-03-04 2008-08-04 삼성전자주식회사 Cryptographic method for countering DFA using ECC fast Montgomery power ladder algorithm
US7720225B2 (en) * 2006-03-07 2010-05-18 Research In Motion Limited Table splitting for cryptographic processes
US7925896B2 (en) * 2006-03-30 2011-04-12 Texas Instruments Incorporated Hardware key encryption for data scrambling
US8301890B2 (en) 2006-08-10 2012-10-30 Inside Secure Software execution randomization
US7613907B2 (en) 2006-08-11 2009-11-03 Atmel Corporation Embedded software camouflage against code reverse engineering
US7984301B2 (en) * 2006-08-17 2011-07-19 Inside Contactless S.A. Bi-processor architecture for secure systems
JP4960044B2 (en) * 2006-09-01 2012-06-27 株式会社東芝 Cryptographic processing circuit and IC card
US8301905B2 (en) * 2006-09-08 2012-10-30 Inside Secure System and method for encrypting data
US7554865B2 (en) 2006-09-21 2009-06-30 Atmel Corporation Randomizing current consumption in memory devices
US9361617B2 (en) * 2008-06-17 2016-06-07 Verifone, Inc. Variable-length cipher system and method
US8117514B2 (en) * 2006-11-13 2012-02-14 Qualcomm Incorporated Methods and apparatus for encoding data in a communication network
DE102007007699A1 (en) * 2007-02-09 2008-08-14 IHP GmbH - Innovations for High Performance Microelectronics/Institut für innovative Mikroelektronik Reduction of page channel information by interacting crypto blocks
US7974409B2 (en) * 2007-06-28 2011-07-05 Samsung Electronics Co., Ltd. Changing the order of public key cryptographic computations
US8582765B2 (en) * 2007-08-01 2013-11-12 Stmicroelectronics S.A. Masking of data in a calculation
IL185285A0 (en) * 2007-08-14 2008-01-06 Yeda Res & Dev A method and apparatus for implementing a novel one-way hash function on highly constrained devices such as rfid tags
FR2923305B1 (en) * 2007-11-02 2011-04-29 Inside Contactless METHOD AND DEVICES FOR PROTECTING A MICROCIRCUIT AGAINST ATTACKS TO DISCOVER SECRET DATA
JPWO2009072547A1 (en) * 2007-12-05 2011-04-28 日本電気株式会社 Side channel attack resistance evaluation apparatus, method and program
US8473751B2 (en) * 2007-12-13 2013-06-25 Oberthur Technologies Method for cryptographic data processing, particularly using an S box, and related device and software
FR2926651B1 (en) * 2008-01-23 2010-05-21 Inside Contactless COUNTERMEASURE METHOD AND DEVICES FOR ASYMMETRIC CRYPTOGRAPHY
WO2009099089A1 (en) * 2008-02-06 2009-08-13 Nec Corporation Device for evaluating side-channel attack resistance, method for evaluating side-channel attack resistance, and program for evaluating side-channel attack resistance
WO2009118829A1 (en) * 2008-03-25 2009-10-01 三菱電機株式会社 Encryption operation device, encryption operation program, and recording medium
JP4772081B2 (en) * 2008-04-21 2011-09-14 富士通株式会社 Tamper resistant elliptic curve cryptography using secret key
JP4869452B2 (en) * 2008-08-19 2012-02-08 エヌエックスピー ビー ヴィ Cryptographic message authentication code generation method
US9252960B2 (en) 2009-03-06 2016-02-02 Intrinsic Id B.V. System for establishing a cryptographic key depending on a physical system
FR2945366A1 (en) * 2009-05-07 2010-11-12 Inside Contactless SECURE INTEGRATED CIRCUIT COMPRISING MEANS FOR DISPLAYING COUNTERMEASURE MASK VALUES
DE102009022394A1 (en) * 2009-05-22 2010-11-25 Leica Microsystems Cms Gmbh System and method for computer-aided execution of at least one test in a scanning microscope
EP2290872B1 (en) 2009-08-27 2014-06-18 Nxp B.V. Device for generating a message authentication code for authenticating a message
FR2949887B1 (en) * 2009-09-04 2013-02-08 Oberthur Technologies METHOD FOR CRYPTOGRAPHIC DATA PROCESSING
AU2010302937C1 (en) * 2009-09-29 2014-11-06 Memjet Technology Limited Communication system, method and device with limited encryption key retrieval
FR2952773B1 (en) * 2009-11-13 2012-07-20 Inst Telecom Telecom Paristech LOW COMPLEXITY ELECTRONIC CIRCUIT PROTECTED BY PERSONALIZED MASKING
FR2952735B1 (en) * 2009-11-18 2011-12-09 St Microelectronics Rousset METHOD AND DEVICE FOR DETECTING FAULT INJECTION ATTACKS
EP2336931B1 (en) * 2009-11-18 2013-01-09 STMicroelectronics (Rousset) SAS Method for signature verification
EP2326042B1 (en) * 2009-11-18 2013-04-03 STMicroelectronics (Rousset) SAS Method for detecting an attack by fault injection
CN102725737B (en) 2009-12-04 2016-04-20 密码研究公司 The encryption and decryption of anti-leak can be verified
US8527766B2 (en) * 2009-12-30 2013-09-03 Microsoft Corporation Reducing leakage of information from cryptographic systems
US8775813B2 (en) * 2010-02-26 2014-07-08 Certicom Corp. ElGamal signature schemes
DE102010010851A1 (en) 2010-03-10 2011-09-15 Giesecke & Devrient Gmbh Spying protection when executing an operation sequence in a portable data carrier
EP2367316B1 (en) * 2010-03-12 2017-07-05 STMicroelectronics (Rousset) SAS Method and circuitry for detecting a fault attack
US8619985B2 (en) 2010-04-27 2013-12-31 Research In Motion Limited Table splitting for cryptographic processes
US8966253B1 (en) 2010-06-01 2015-02-24 Xilinx, Inc. Method and apparatus for authenticating a programmable device bitstream
US8539254B1 (en) 2010-06-01 2013-09-17 Xilinx, Inc. Method and integrated circuit for protecting against differential power analysis attacks
JP5544611B2 (en) 2010-07-28 2014-07-09 学校法人立命館 Tamper resistant memory integrated circuit and encryption circuit using the same
US8583944B1 (en) 2010-08-04 2013-11-12 Xilinx, Inc. Method and integrated circuit for secure encryption and decryption
US8650408B2 (en) 2010-09-08 2014-02-11 Xilinx, Inc. Protecting against differential power analysis attacks on decryption keys
US8832462B2 (en) 2010-09-08 2014-09-09 Xilinx, Inc. Protecting against differential power analysis attacks on sensitive data
TWI406548B (en) * 2010-10-27 2013-08-21 Univ Southern Taiwan An elliptic curve cryptography operation circuit
KR20120070873A (en) * 2010-12-22 2012-07-02 한국전자통신연구원 Subchannel prevention masked addition operator
US8909941B1 (en) 2011-03-31 2014-12-09 Xilinx, Inc. Programmable integrated circuit and a method of enabling the detection of tampering with data provided to a programmable integrated circuit
EP2535804A1 (en) * 2011-06-17 2012-12-19 Thomson Licensing Fault-resistant exponentiation algorithm
US8525545B1 (en) 2011-08-26 2013-09-03 Lockheed Martin Corporation Power isolation during sensitive operations
US8624624B1 (en) 2011-08-26 2014-01-07 Lockheed Martin Corporation Power isolation during sensitive operations
GB2494731B (en) 2011-09-06 2013-11-20 Nds Ltd Preventing data extraction by sidechannel attack
US8745376B2 (en) 2011-10-14 2014-06-03 Certicom Corp. Verifying implicit certificates and digital signatures
US8334705B1 (en) 2011-10-27 2012-12-18 Certicom Corp. Analog circuitry to conceal activity of logic circuitry
US8635467B2 (en) 2011-10-27 2014-01-21 Certicom Corp. Integrated circuit with logic circuitry and multiple concealing circuits
FR2984553B1 (en) 2011-12-15 2015-11-06 Proton World Int Nv METHOD AND DEVICE FOR DETECTING FAULTS
WO2013172913A2 (en) * 2012-03-07 2013-11-21 The Trustees Of Columbia University In The City Of New York Systems and methods to counter side channels attacks
DE102012015158A1 (en) * 2012-06-13 2013-12-19 Giesecke & Devrient Gmbh Protected against spying protected cryptographic calculation
FR2992509B1 (en) * 2012-06-21 2017-05-26 Commissariat Energie Atomique DEVICE AND METHOD FOR GENERATING A SESSION KEY
KR102013841B1 (en) 2012-08-06 2019-08-23 삼성전자주식회사 Method of managing key for secure storage of data, and and apparatus there-of
US9935768B2 (en) 2012-08-06 2018-04-03 Samsung Electronics Co., Ltd. Processors including key management circuits and methods of operating key management circuits
CN104583961B (en) 2012-08-14 2017-12-01 英派尔科技开发有限公司 Side-channel attack based on software prevents
US8891766B2 (en) * 2012-09-28 2014-11-18 Alcatel Lucent Input consistency verification for two-party secure function evaluation
WO2014059547A1 (en) 2012-10-17 2014-04-24 Elliptic Technologies Inc. Cryptographic sequencing system and method
FR2998693B1 (en) 2012-11-29 2015-03-13 Spirtech METHOD FOR DERIVING MULTIPLE CRYPTOGRAPHIC KEYS FROM A MASTER KEY IN A SAFETY MICROPROCESSOR
KR101362675B1 (en) * 2012-11-30 2014-02-12 한국전자통신연구원 Low power encryption apparatus and method
US9813235B2 (en) 2013-03-11 2017-11-07 Indian Institute of Technology Kharagpur Resistance to cache timing attacks on block cipher encryption
US9959429B2 (en) * 2013-03-15 2018-05-01 Cryptography Research, Inc. Asymmetrically masked multiplication
US9009495B2 (en) 2013-06-28 2015-04-14 Envieta, LLC High speed cryptographic combining system, and method for programmable logic devices
FR3010210B1 (en) 2013-08-29 2017-01-13 Stmicroelectronics Rousset PROTECTION OF CALCULATION AGAINST HIDDEN CHANNEL ATTACKS
EP2884387B1 (en) * 2013-12-13 2016-09-14 Thomson Licensing Efficient modular addition resistant to side-channel attacks
US9774614B2 (en) 2014-06-24 2017-09-26 Qualcomm Incorporated Methods and systems for side channel analysis detection and protection
US9509707B2 (en) 2014-06-24 2016-11-29 Qualcomm Incorporated Methods and systems for thwarting side channel attacks
US9923719B2 (en) 2014-12-09 2018-03-20 Cryptography Research, Inc. Location aware cryptography
US9584320B1 (en) * 2014-12-23 2017-02-28 EMC IP Holding Company LLC Blinding function in elliptic curve cryptography
US10699030B2 (en) 2014-12-30 2020-06-30 Cryptography Research Inc. Determining cryptographic operation masks for improving resistance to external monitoring attacks
US9430676B1 (en) 2015-03-17 2016-08-30 Lenovo Enterprise Solutions (Singapore) Pte. Ltd. Processor related noise encryptor
US10642962B2 (en) 2015-07-28 2020-05-05 Western Digital Technologies, Inc. Licensable function for securing stored data
US20170033927A1 (en) * 2015-07-31 2017-02-02 Hewlett-Packard Development Company, L.P. Key obfuscation
US10333699B1 (en) 2015-09-30 2019-06-25 Cryptography Research, Inc. Generating a pseudorandom number based on a portion of shares used in a cryptographic operation
NL2015745B1 (en) * 2015-11-09 2017-05-26 Koninklijke Philips Nv A cryptographic device arranged to compute a target block cipher.
AT517983B1 (en) * 2015-11-18 2018-11-15 Siemens Ag Oesterreich Protection of a computer system against side channel attacks
CN106921486A (en) * 2015-12-28 2017-07-04 航天信息股份有限公司 The method and apparatus of data encryption
EP3437248A4 (en) 2016-03-30 2019-11-06 The Athena Group, Inc. Key update for masked keys
US10255462B2 (en) * 2016-06-17 2019-04-09 Arm Limited Apparatus and method for obfuscating power consumption of a processor
CN107547195A (en) 2016-06-28 2018-01-05 埃沙尔公司 Guard method and equipment from side Multiple Channel Analysis
EP3264311B1 (en) 2016-06-28 2021-01-13 Eshard A protection method and device against a side-channel analysis
EP3264396B1 (en) * 2016-06-28 2022-01-26 Eshard A method for protecting a substitution operation using a substitution table against a side-channel analysis
US10771235B2 (en) * 2016-09-01 2020-09-08 Cryptography Research Inc. Protecting block cipher computation operations from external monitoring attacks
US10461925B2 (en) 2016-09-01 2019-10-29 Cryptography Research, Inc. Hardware masked substitution box for the data encryption standard
US10459690B1 (en) * 2017-01-16 2019-10-29 Securerf Corporation Side channel attack prevention
US10680798B2 (en) * 2017-02-15 2020-06-09 Nxp Usa, Inc. Masking storage transfer to protect against attacks
US10262127B2 (en) 2017-04-05 2019-04-16 General Electric Company Systems and method for securely sharing and executing data and models
US10997322B2 (en) 2017-05-22 2021-05-04 Arm Limited Efficient power distribution
US10924261B2 (en) 2017-05-22 2021-02-16 Arm Limited Efficient power distribution
US10489585B2 (en) 2017-08-29 2019-11-26 Red Hat, Inc. Generation of a random value for a child process
DE102018100357A1 (en) * 2018-01-09 2019-07-11 Infineon Technologies Ag CHIP AND METHOD FOR SAFE SAVING OF SECRET DATA
US11218291B2 (en) * 2018-02-26 2022-01-04 Stmicroelectronics (Rousset) Sas Method and circuit for performing a substitution operation
US11863670B2 (en) * 2019-04-22 2024-01-02 Cryptography Research, Inc. Efficient side-channel-attack-resistant memory encryptor based on key update
FR3096206A1 (en) * 2019-05-17 2020-11-20 Stmicroelectronics (Grenoble 2) Sas MASKED DATA PROTECTION DEVICE AND ASSOCIATED METHOD
KR20220137024A (en) * 2020-01-10 2022-10-11 제우 테크놀로지스, 인크. Symmetric Asynchronous Generation Encryption Method
US11133922B1 (en) * 2020-04-15 2021-09-28 Sap Se Computation-efficient secret shuffle protocol for encrypted data based on homomorphic encryption
US11741227B2 (en) 2021-06-22 2023-08-29 Intel Corporation Platform security mechanism
US11394308B1 (en) 2021-05-05 2022-07-19 Arm Limited Apparatuses and methods for power isolation
US20210312045A1 (en) * 2021-06-22 2021-10-07 Intel Corporation Integrated circuit side-channel mitigation mechanism

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5297207A (en) * 1993-05-24 1994-03-22 Degele Steven T Machine generation of cryptographic keys by non-linear processes similar to processes normally associated with encryption of data
US5727063A (en) * 1995-11-27 1998-03-10 Bell Communications Research, Inc. Pseudo-random generator
US5778074A (en) * 1995-06-29 1998-07-07 Teledyne Industries, Inc. Methods for generating variable S-boxes from arbitrary keys of arbitrary length including methods which allow rapid key changes
US5835599A (en) * 1996-04-15 1998-11-10 Vlsi Technology, Inc. Muti-cycle non-parallel data encryption engine

Family Cites Families (201)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US2733432A (en) 1956-01-31 Breckman
FR561910A (en) 1922-02-11 1923-10-30
US4214126A (en) 1945-04-30 1980-07-22 Rca Corporation Cadence suppression system
US2632058A (en) 1946-03-22 1953-03-17 Bell Telephone Labor Inc Pulse code communication
US3816762A (en) 1973-01-02 1974-06-11 Fairchild Camera Instr Co Noise suppression circuit
US4243890A (en) 1976-08-23 1981-01-06 Miller Bruce J Isolator/switching assembly for data processing terminal
US4107458A (en) 1976-08-23 1978-08-15 Constant James N Cipher computer and cryptographic system
US4139839A (en) 1977-03-18 1979-02-13 Nasa Digital data reformatter/deserializer
FR2401459A1 (en) 1977-08-26 1979-03-23 Cii Honeywell Bull PORTABLE INFORMATION MEDIA EQUIPPED WITH A MICROPROCESSOR AND A PROGRAMMABLE DEAD MEMORY
US4295041A (en) 1977-08-26 1981-10-13 Compagnie Internationale Pour L'informatique Cii-Honeywell Bull (Societe Anonyme) Device for the protection of access to a permanent memory of a portable data carrier
US4200770A (en) 1977-09-06 1980-04-29 Stanford University Cryptographic apparatus and method
US4202051A (en) 1977-10-03 1980-05-06 Wisconsin Alumni Research Foundation Digital data enciphering and deciphering circuit and method
CH623271A5 (en) 1977-11-15 1981-05-29 Hasler Ag
US4203166A (en) 1977-12-05 1980-05-13 International Business Machines Corporation Cryptographic file security for multiple domain networks
US4405829A (en) 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
US4309569A (en) 1979-09-05 1982-01-05 The Board Of Trustees Of The Leland Stanford Junior University Method of providing digital signatures
US4369332A (en) 1979-09-26 1983-01-18 Burroughs Corporation Key variable generator for an encryption/decryption device
US4268898A (en) 1980-03-20 1981-05-19 Lorain Products Corporation Semiconductor switching circuit with clamping and energy recovery features
DE3127843A1 (en) 1981-07-15 1983-05-26 AEG-Telefunken Nachrichtentechnik GmbH, 7150 Backnang METHOD FOR PREVENTING "COMPROMISING RADIATION" IN PROCESSING AND TRANSMITTING SECRET DATA INFORMATION
JPS58187015A (en) 1982-04-26 1983-11-01 Nippon Telegr & Teleph Corp <Ntt> Switched capacitor circuit
US4605921A (en) 1983-06-20 1986-08-12 Riddle Herbert S Digital word-framing technique and system
US4569052A (en) 1983-07-14 1986-02-04 Sperry Corporation Coset code generator for computer memory protection
US4759063A (en) 1983-08-22 1988-07-19 Chaum David L Blind signature systems
US4776011A (en) 1983-10-24 1988-10-04 Sony Corporation Recursive key schedule cryptographic system
US4605820A (en) 1983-11-10 1986-08-12 Visa U.S.A. Inc. Key management system for on-line communication
US4570084A (en) 1983-11-21 1986-02-11 International Business Machines Corporation Clocked differential cascode voltage switch logic systems
US4799258A (en) 1984-02-13 1989-01-17 National Research Development Corporation Apparatus and methods for granting access to computers
NL8401989A (en) 1984-06-22 1986-01-16 Nederlanden Staat VIDEO ENTRY STATION WITH IMAGE LINE SCRAPE.
JPS61102167A (en) 1984-10-23 1986-05-20 Yokogawa Hokushin Electric Corp Dc/dc converter
US4661658A (en) 1985-02-12 1987-04-28 International Business Machines Corporation Offline PIN validation with DES
US4686392A (en) 1985-10-30 1987-08-11 International Business Machines Corporation Multi-functional differential cascode voltage switch logic
GB8608172D0 (en) 1986-04-03 1986-05-08 Walker S M Computer security devices
FR2600183B1 (en) 1986-06-13 1990-10-12 Eurotechnique Sa INTEGRATED CIRCUIT FOR CONFIDENTIALLY STORING AND PROCESSING INFORMATION COMPRISING AN ANTI-FRAUD DEVICE
US4937866A (en) 1986-08-13 1990-06-26 U.S. Philips Corporation System for decoding transmitted scrambled signals
JPS6370550A (en) 1986-09-12 1988-03-30 Nec Corp Semiconductor integrated circuit
US5341423A (en) 1987-02-06 1994-08-23 General Electric Company Masked data transmission system
FR2617976B1 (en) 1987-07-10 1989-11-10 Thomson Semiconducteurs BINARY LOGIC LEVEL ELECTRIC DETECTOR
ES2040786T3 (en) 1987-08-14 1993-11-01 Siemens Aktiengesellschaft DATA TRANSMISSION PROCEDURE.
JPH01114995A (en) 1987-10-29 1989-05-08 Toppan Printing Co Ltd Identification card
JP2698588B2 (en) 1987-11-13 1998-01-19 株式会社東芝 Portable electronic devices
US5412379A (en) 1988-05-27 1995-05-02 Lectron Products, Inc. Rolling code for a keyless entry system
JPH022475A (en) 1988-06-15 1990-01-08 Omron Tateisi Electron Co Ic card
NO165698C (en) 1988-07-05 1991-03-20 System Sikkerhet As DIGITAL EQUIPMENT PROTECTION SYSTEM.
DE3825880C1 (en) 1988-07-29 1995-12-21 Siemens Ag Key device
GB8819767D0 (en) 1988-08-19 1989-07-05 Ncr Co Public key diversification method
US4932057A (en) 1988-10-17 1990-06-05 Grumman Aerospace Corporation Parallel transmission to mask data radiation
US4905176A (en) 1988-10-28 1990-02-27 International Business Machines Corporation Random number generator circuit
FR2638869B1 (en) 1988-11-10 1990-12-21 Sgs Thomson Microelectronics SECURITY DEVICE AGAINST UNAUTHORIZED DETECTION OF PROTECTED DATA
US5293029A (en) 1989-01-17 1994-03-08 Kabushiki Kaisha Toshiba System for mutually certifying an IC card and an IC card terminal
SE462935B (en) 1989-01-30 1990-09-17 Cominvest Res Ab KEEPING AND DEVICE PROVIDING EXTERNAL DETECTION OF SIGNAL INFORMATION
US5181243A (en) 1989-05-19 1993-01-19 Syntellect, Inc. System and method for communications security protection
NL8901323A (en) * 1989-05-26 1990-12-17 Nederland Ptt METHOD FOR Ciphering a series of messages consisting of at least one symbol.
US5086467A (en) 1989-05-30 1992-02-04 Motorola, Inc. Dummy traffic generation
FR2651347A1 (en) 1989-08-22 1991-03-01 Trt Telecom Radio Electr SINGLE NUMBER GENERATION METHOD FOR MICROCIRCUIT BOARD AND APPLICATION TO COOPERATION OF THE BOARD WITH A HOST SYSTEM.
US5412730A (en) 1989-10-06 1995-05-02 Telequip Corporation Encrypted data transmission system employing means for randomly altering the encryption keys
US5136643A (en) 1989-10-13 1992-08-04 Fischer Addison M Public/key date-time notary facility
IT1238529B (en) 1989-11-10 1993-08-18 Data Protection Srl PROTECTIVE DEVICE FOR COMPUTERS AND SIMILAR, TO PREVENT THE CAPTURE, REGISTRATION AND UNDUE USE OF DATA FROM THE SAME DURING THEIR FUNCTIONING AND TO PROTECT THEM FROM TRANSITIONAL DISTURBANCES, WITH HIGH LEVEL ENERGY CONTENT, VERIFYING ON THE MAINS NETWORK POWER SUPPLY.
US5249294A (en) 1990-03-20 1993-09-28 General Instrument Corporation Determination of time of execution of predetermined data processing routing in relation to occurrence of prior externally observable event
GB2242797B (en) 1990-04-07 1993-12-08 Ferranti Int Plc Signal generation using digital-to-analogue conversion
US5177430A (en) 1990-04-19 1993-01-05 Moshe Mohel Circuit for securing a power supply
CA2044051A1 (en) 1990-06-29 1991-12-30 Paul C. Wade System and method for error detection and reducing simultaneous switching noise
US5136646A (en) 1991-03-08 1992-08-04 Bell Communications Research, Inc. Digital document time-stamping with catenate certificate
JPH0778975B2 (en) 1990-09-27 1995-08-23 インターナシヨナル・ビジネス・マシーンズ・コーポレーシヨン Optical disk drive
FR2667715A1 (en) 1990-10-09 1992-04-10 Gemplus Card Int METHOD AND DEVICE FOR INCREASING THE PROTECTION OF A MEMORY CARD.
US5144667A (en) 1990-12-20 1992-09-01 Delco Electronics Corporation Method of secure remote access
US5149992A (en) 1991-04-30 1992-09-22 The State Of Oregon Acting By And Through The State Board Of Higher Education On Behalf Of Oregon State University MOS folded source-coupled logic
US5241598A (en) 1991-05-22 1993-08-31 Ericsson Ge Mobile Communications, Inc. Rolling key resynchronization in cellular verification and validation system
SE500276C2 (en) 1991-06-24 1994-05-24 Shield Research In Sweden Ab Method and apparatus for preventing external detection of signal information
US5142578A (en) 1991-08-22 1992-08-25 International Business Machines Corporation Hybrid public key algorithm/data encryption algorithm key distribution method based on control vectors
US5159632A (en) 1991-09-17 1992-10-27 Next Computer, Inc. Method and apparatus for public key exchange in a cryptographic system
WO1993006695A1 (en) 1991-09-23 1993-04-01 Z-Microsystems Enhanced security system for computing devices
JP3083187B2 (en) 1991-09-30 2000-09-04 富士通株式会社 Key management method of electronic wallet system
EP0558133B1 (en) 1992-02-27 1997-06-18 Koninklijke Philips Electronics N.V. CMOS integrated circuit
JP2821306B2 (en) 1992-03-06 1998-11-05 三菱電機株式会社 Authentication method and system between IC card and terminal
IT1259383B (en) 1992-04-02 1996-03-12 PROTECTION DEVICE FOR COMPUTERS AND SIMILAR
US5600324A (en) 1992-05-11 1997-02-04 Rockwell International Corporation Keyless entry system using a rolling code
US5268962A (en) 1992-07-21 1993-12-07 Digital Equipment Corporation Computer network with modified host-to-host encryption keys
US5297201A (en) 1992-10-13 1994-03-22 J.D. Technologies, Inc. System for preventing remote detection of computer data from tempest signal emissions
FR2704081B1 (en) 1993-04-16 1995-05-19 France Telecom Method for updating a memory card and memory card for implementing this method.
CN1054245C (en) 1993-05-05 2000-07-05 刘尊全 A repertoire of mappings for a cryptosystem
CA2163365C (en) 1993-06-02 2004-04-20 Lance S. Nakamura System and method for revaluation of stored tokens in ic cards
US5483598A (en) 1993-07-01 1996-01-09 Digital Equipment Corp., Patent Law Group Message encryption using a hash function
US5914471A (en) 1993-07-20 1999-06-22 Koninklijke Ptt Nederland N.V. Method and apparatus for recording usage data of card operated devices
JP2750072B2 (en) 1993-07-27 1998-05-13 松下電工株式会社 Power converter
US5399996A (en) 1993-08-16 1995-03-21 At&T Global Information Solutions Company Circuit and method for minimizing electromagnetic emissions
DE69312328T2 (en) 1993-09-20 1998-01-08 Ibm SYSTEM AND METHOD FOR CHANGING THE KEY OR PASSWORD IN A COMMUNICATION NETWORK WITH KEY DISTRIBUTION
US5369706A (en) 1993-11-05 1994-11-29 United Technologies Automotive, Inc. Resynchronizing transmitters to receivers for secure vehicle entry using cryptography or rolling code
US5710834A (en) 1995-05-08 1998-01-20 Digimarc Corporation Method and apparatus responsive to a code signal conveyed through a graphic image
US5515438A (en) 1993-11-24 1996-05-07 International Business Machines Corporation Quantum key distribution using non-orthogonal macroscopic signals
FR2713419B1 (en) 1993-12-02 1996-07-05 Gemplus Card Int Method for generating DSA signatures with low cost portable devices.
EP0656708A1 (en) 1993-12-03 1995-06-07 International Business Machines Corporation System and method for the transmission and validation of an updated encryption key between two users
US5404402A (en) 1993-12-21 1995-04-04 Gi Corporation Clock frequency modulation for secure microprocessors
JP3029381B2 (en) 1994-01-10 2000-04-04 富士通株式会社 Data converter
US5434919A (en) 1994-01-11 1995-07-18 Chaum; David Compact endorsement signature systems
US5631492A (en) 1994-01-21 1997-05-20 Motorola Standard cell having a capacitor and a power supply capacitor for reducing noise and method of formation
US5668878A (en) 1994-02-28 1997-09-16 Brands; Stefanus Alfonsus Secure cryptographic methods for electronic transfer of information
US5412723A (en) 1994-03-01 1995-05-02 International Business Machines Corporation Mechanism for keeping a key secret from mobile eavesdroppers
US5420925A (en) 1994-03-03 1995-05-30 Lectron Products, Inc. Rolling code encryption process for remote keyless entry system
JPH07322602A (en) 1994-05-23 1995-12-08 Fujitsu Ltd Power supply device
US5551013A (en) 1994-06-03 1996-08-27 International Business Machines Corporation Multiprocessor for hardware emulation
US5414614A (en) 1994-06-06 1995-05-09 Motorola, Inc. Dynamically configurable switched capacitor power supply and method
EP0693836A1 (en) 1994-06-10 1996-01-24 Sun Microsystems, Inc. Method and apparatus for a key-management scheme for internet protocols.
US5506905A (en) 1994-06-10 1996-04-09 Delco Electronics Corp. Authentication method for keyless entry system
US5546463A (en) 1994-07-12 1996-08-13 Information Resource Engineering, Inc. Pocket encrypting and authenticating communications device
US5511123A (en) 1994-08-04 1996-04-23 Northern Telecom Limited Symmetric cryptographic system for data encryption
US5557346A (en) 1994-08-11 1996-09-17 Trusted Information Systems, Inc. System and method for key escrow encryption
US5600273A (en) 1994-08-18 1997-02-04 Harris Corporation Constant delay logic circuits and methods
US5514982A (en) 1994-08-18 1996-05-07 Harris Corporation Low noise logic family
BE1008699A3 (en) 1994-09-09 1996-07-02 Banksys Method and arrangement for selective give access to a security system.
US5663896A (en) 1994-09-22 1997-09-02 Intel Corporation Broadcast key distribution apparatus and method using Chinese Remainder
US5559887A (en) 1994-09-30 1996-09-24 Electronic Payment Service Collection of value from stored value systems
US5633930A (en) 1994-09-30 1997-05-27 Electronic Payment Services, Inc. Common cryptographic key verification in a transaction network
US5544086A (en) 1994-09-30 1996-08-06 Electronic Payment Services, Inc. Information consolidation within a transaction network
US5636157A (en) 1994-10-03 1997-06-03 International Business Machines Corporation Modular 64-bit integer adder
US5737419A (en) 1994-11-09 1998-04-07 Bell Atlantic Network Services, Inc. Computer system for securing communications using split private key asymmetric cryptography
JP2825064B2 (en) 1994-12-19 1998-11-18 株式会社日本自動車部品総合研究所 Encryption device
US5602917A (en) 1994-12-30 1997-02-11 Lucent Technologies Inc. Method for secure session key generation
MX9704961A (en) * 1994-12-30 1997-10-31 Thomson Consumer Electronics Modem with automatic callback provisions.
US5625692A (en) 1995-01-23 1997-04-29 International Business Machines Corporation Method and system for a public key cryptosystem having proactive, robust, and recoverable distributed threshold secret sharing
DE19505097C1 (en) 1995-02-15 1996-06-05 Siemens Ag Encryption device
US5483182A (en) 1995-03-06 1996-01-09 Motorola, Inc. Method and apparatus for a DC-DC converter an current limiting thereof
DE19511298B4 (en) 1995-03-28 2005-08-18 Deutsche Telekom Ag Procedure for issuing and revoking the authorization to receive broadcasts and decoders
IL113375A (en) 1995-04-13 1997-09-30 Fortress U & T Ltd Internationally regulated system for one to one cryptographic communications with national sovereignty without key escrow
US5796836A (en) * 1995-04-17 1998-08-18 Secure Computing Corporation Scalable key agile cryptography
US5638444A (en) 1995-06-02 1997-06-10 Software Security, Inc. Secure computer communication method and system
AU728942B2 (en) 1995-06-30 2001-01-18 Canon Kabushiki Kaisha A communication apparatus and a communication system
US5727062A (en) 1995-07-06 1998-03-10 Ritter; Terry F. Variable size block ciphers
US5812669A (en) * 1995-07-19 1998-09-22 Jenkins; Lew Method and system for providing secure EDI over an open network
FR2738971B1 (en) 1995-09-19 1997-10-10 Schlumberger Ind Sa METHOD FOR DETERMINING AN ENCRYPTION KEY ASSOCIATED WITH AN INTEGRATED CIRCUIT
FR2738970B1 (en) 1995-09-19 1997-10-10 Schlumberger Ind Sa METHOD FOR DETERMINING A DIVERSIFIED KEY ASSOCIATED WITH AN INTEGRATED CIRCUIT
JP3336826B2 (en) 1995-09-29 2002-10-21 株式会社デンソー Anti-theft device
FR2739469B1 (en) 1995-10-03 1997-12-26 Gemplus Card Int PROCESS FOR PUBLIC KEY CRYPTOGRAPHY BASED ON DISCRETE LOGARITHM
NL1001659C2 (en) 1995-11-15 1997-05-21 Nederland Ptt Method for writing down an electronic payment method.
US5838794A (en) * 1996-01-11 1998-11-17 Teledyne Electronic Technologies Method and apparatus for inter-round mixing in iterated block substitution systems
US5637929A (en) 1996-01-16 1997-06-10 Ford Motor Company Method and apparatus for enhanced vehicle protection
JP3504050B2 (en) 1996-01-26 2004-03-08 株式会社東芝 Power-residue calculation method and apparatus
US6453296B1 (en) 1996-01-31 2002-09-17 Canon Kabushiki Kaisha Electronic credit system and communication apparatus
FR2745135B1 (en) 1996-02-15 1998-09-18 Cedric Colnot METHOD FOR AUTHORIZING ACCESS BY A SERVER TO A SERVICE FROM PORTABLE MEMORY CARD TYPE ELECTRONIC MICROCIRCUIT DEVICES
FR2745099B1 (en) 1996-02-19 1998-03-27 Sgs Thomson Microelectronics METHOD FOR SEQUENCING AN INTEGRATED CIRCUIT
US5761306A (en) 1996-02-22 1998-06-02 Visa International Service Association Key replacement in a public key cryptosystem
FR2745924B1 (en) 1996-03-07 1998-12-11 Bull Cp8 IMPROVED INTEGRATED CIRCUIT AND METHOD FOR USING SUCH AN INTEGRATED CIRCUIT
JP3525209B2 (en) 1996-04-05 2004-05-10 株式会社 沖マイクロデザイン Power-residue operation circuit, power-residue operation system, and operation method for power-residue operation
US5778069A (en) 1996-04-10 1998-07-07 Microsoft Corporation Non-biased pseudo random number generator
EP0810295B1 (en) * 1996-05-29 2004-12-01 Sumitomo Metal Industries, Ltd. Use of a stainless steel in or for containing ozone added water
CA2177622A1 (en) * 1996-05-29 1997-11-30 Thierry Moreau Cryptographic data integrity apparatus and method based on pseudo-random bit generators
US5764766A (en) 1996-06-11 1998-06-09 Digital Equipment Corporation System and method for generation of one-time encryption keys for data communications and a computer program product for implementing the same
US5859548A (en) 1996-07-24 1999-01-12 Lg Semicon Co., Ltd. Charge recycling differential logic (CRDL) circuit and devices using the same
US5745577A (en) 1996-07-25 1998-04-28 Northern Telecom Limited Symmetric cryptographic system for data encryption
EP0831433A1 (en) 1996-09-24 1998-03-25 Koninklijke KPN N.V. Method of making recoverable smart card transactions, a method of recovering such a transaction, as well as a smart card allowing recoverable transactions
EP0873647A2 (en) 1996-10-23 1998-10-28 Cellon France SAS Payment scheme for a mobile communication service
EP0840477B1 (en) 1996-10-31 2012-07-18 Panasonic Corporation Secret key transfer method which is highly secure and can restrict the damage caused when the secret key is leaked or decoded
GB9624127D0 (en) 1996-11-20 1997-01-08 British Telecomm Transaction system
DE19649292A1 (en) * 1996-11-28 1998-06-04 Deutsche Telekom Ag Access protection method for pay television
US5848159A (en) 1996-12-09 1998-12-08 Tandem Computers, Incorporated Public key cryptographic apparatus and method
US5821775A (en) 1996-12-27 1998-10-13 Intel Corporation Method and apparatus to interface monotonic and non-monotonic domino logic
US5892829A (en) 1997-01-08 1999-04-06 Bell Communications Research, Inc. Method and apparatus for generating secure hash functions
US6690795B1 (en) * 1997-03-04 2004-02-10 Lucent Technologies Inc. Multiple keys for decrypting data in restricted-access television system
US6049613A (en) * 1997-03-07 2000-04-11 Jakobsson; Markus Method and apparatus for encrypting, decrypting, and providing privacy for data values
US5995624A (en) 1997-03-10 1999-11-30 The Pacid Group Bilateral authentication and information encryption token system and method
US6247129B1 (en) 1997-03-12 2001-06-12 Visa International Service Association Secure electronic commerce employing integrated circuit cards
AUPO799197A0 (en) 1997-07-15 1997-08-07 Silverbrook Research Pty Ltd Image processing method and apparatus (ART01)
GB9707349D0 (en) 1997-04-11 1997-05-28 Univ Waterloo A dynamic current mode logic family
ES2293677T3 (en) 1997-05-04 2008-03-16 Sandisk Il Ltd IMPROVED APPLIANCE AND METHOD FOR MODULAR MULTIPLICATION AND EXPOSURE BASED ON MONTGOMERY MULTIPLICATION.
US6748410B1 (en) 1997-05-04 2004-06-08 M-Systems Flash Disk Pioneers, Ltd. Apparatus and method for modular multiplication and exponentiation based on montgomery multiplication
US5991415A (en) 1997-05-12 1999-11-23 Yeda Research And Development Co. Ltd. At The Weizmann Institute Of Science Method and apparatus for protecting public key schemes from timing and fault attacks
US5917754A (en) 1997-05-21 1999-06-29 Atmel Corporation Semiconductor memory having a current balancing circuit
US5905399A (en) 1997-06-30 1999-05-18 Sun Microsystems, Inc. CMOS integrated circuit regulator for reducing power supply noise
EP1062755A2 (en) * 1997-08-08 2000-12-27 Jonathan Stiebel New operation for key insertion with folding
US6003014A (en) 1997-08-22 1999-12-14 Visa International Service Association Method and apparatus for acquiring access using a smart card
US6128391A (en) 1997-09-22 2000-10-03 Visa International Service Association Method and apparatus for asymetric key management in a cryptographic system
US6064740A (en) * 1997-11-12 2000-05-16 Curiger; Andreas Method and apparatus for masking modulo exponentiation calculations in an integrated circuit
US6345359B1 (en) 1997-11-14 2002-02-05 Raytheon Company In-line decryption for protecting embedded software
US6041412A (en) * 1997-11-14 2000-03-21 Tl Technology Rerearch (M) Sdn. Bhd. Apparatus and method for providing access to secured data or area
US6090153A (en) 1997-12-05 2000-07-18 International Business Machines Corporation Multi-threshold-voltage differential cascode voltage switch (DCVS) circuits
US6046608A (en) 1997-12-08 2000-04-04 Intel Corporation Differential precharge circuit
US6448981B1 (en) 1997-12-09 2002-09-10 International Business Machines Corporation Intermediate user-interface definition method and system
US6185685B1 (en) * 1997-12-11 2001-02-06 International Business Machines Corporation Security method and system for persistent storage and communications on computer network systems and computer network systems employing the same
US6211456B1 (en) 1997-12-11 2001-04-03 Intrinsity, Inc. Method and apparatus for routing 1 of 4 signals
US6046931A (en) 1997-12-11 2000-04-04 Evsx, Inc. Method and apparatus for a RAM circuit having N-nary output interface
US6069497A (en) 1997-12-11 2000-05-30 Evsx, Inc. Method and apparatus for a N-nary logic circuit using 1 of N signals
US6066965A (en) 1997-12-11 2000-05-23 Evsx, Inc. Method and apparatus for a N-nary logic circuit using 1 of 4 signals
US6107835A (en) 1997-12-11 2000-08-22 Intrinsity, Inc. Method and apparatus for a logic circuit with constant power consumption
EP1050133B2 (en) 1998-01-02 2009-05-27 Cryptography Research Inc. Leak-resistant cryptographic method and apparatus
US7587044B2 (en) 1998-01-02 2009-09-08 Cryptography Research, Inc. Differential power analysis method and apparatus
US6226750B1 (en) * 1998-01-20 2001-05-01 Proact Technologies Corp. Secure session tracking method and system for client-server environment
US6101477A (en) 1998-01-23 2000-08-08 American Express Travel Related Services Company, Inc. Methods and apparatus for a travel-related multi-function smartcard
US6041122A (en) 1998-02-27 2000-03-21 Intel Corporation Method and apparatus for hiding crytographic keys utilizing autocorrelation timing encoding and computation
FR2776445A1 (en) 1998-03-17 1999-09-24 Schlumberger Ind Sa Cryptographic algorithm security technique
FR2776410B1 (en) 1998-03-20 2002-11-15 Gemplus Card Int DEVICES FOR MASKING THE OPERATIONS CARRIED OUT IN A MICROPROCESSOR CARD
US6336188B2 (en) 1998-05-01 2002-01-01 Certicom Corp. Authenticated key agreement protocol
EP1080400B1 (en) 1998-05-29 2002-11-06 Infineon Technologies AG Method and device for processing data
ATE385089T1 (en) 1998-06-03 2008-02-15 Cryptography Res Inc USE OF UNPREDICTABLE INFORMATION TO MINIMIZE LEAKS OF CHIPCARDS AND OTHER CRYPTO SYSTEMS
EP1084548B1 (en) 1998-06-03 2008-12-17 Cryptography Research Inc. Secure modular exponentiation with leak minimization for smartcards and other cryptosystems
WO1999067919A2 (en) 1998-06-03 1999-12-29 Cryptography Research, Inc. Improved des and other cryptographic processes with leak minimization for smartcards and other cryptosystems
US6510518B1 (en) 1998-06-03 2003-01-21 Cryptography Research, Inc. Balanced cryptographic computational method and apparatus for leak minimizational in smartcards and other cryptosystems
US5998978A (en) 1998-06-29 1999-12-07 Motorola, Inc. Apparatus and method for reducing energy fluctuations in a portable data device
US6075865A (en) 1998-07-01 2000-06-13 Tecsec Incorporated Cryptographic communication process and apparatus
US6539092B1 (en) 1998-07-02 2003-03-25 Cryptography Research, Inc. Leak-resistant cryptographic indexed key update
FR2796738B1 (en) 1999-07-22 2001-09-14 Schlumberger Systems & Service SECURE MICRO-CONTROLLER AGAINST CURRENT ATTACKS
US6289455B1 (en) 1999-09-02 2001-09-11 Crypotography Research, Inc. Method and apparatus for preventing piracy of digital content
GB2371460B (en) 2001-01-19 2004-12-22 Pixelfusion Ltd Computer graphics

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5297207A (en) * 1993-05-24 1994-03-22 Degele Steven T Machine generation of cryptographic keys by non-linear processes similar to processes normally associated with encryption of data
US5778074A (en) * 1995-06-29 1998-07-07 Teledyne Industries, Inc. Methods for generating variable S-boxes from arbitrary keys of arbitrary length including methods which allow rapid key changes
US5727063A (en) * 1995-11-27 1998-03-10 Bell Communications Research, Inc. Pseudo-random generator
US5835599A (en) * 1996-04-15 1998-11-10 Vlsi Technology, Inc. Muti-cycle non-parallel data encryption engine

Also Published As

Publication number Publication date
US20060045264A1 (en) 2006-03-02
EP1090480A4 (en) 2005-06-15
IL139935A0 (en) 2002-02-10
EP1090480B1 (en) 2019-01-09
CA2333095C (en) 2005-05-10
IL139935A (en) 2005-06-19
WO1999067919A2 (en) 1999-12-29
US7787620B2 (en) 2010-08-31
JP2002519722A (en) 2002-07-02
CA2333095A1 (en) 1999-12-29
US7668310B2 (en) 2010-02-23
EP1090480A2 (en) 2001-04-11
US20010053220A1 (en) 2001-12-20
US6278783B1 (en) 2001-08-21
AU6381699A (en) 2000-01-10

Similar Documents

Publication Publication Date Title
WO1999067919A3 (en) Improved des and other cryptographic processes with leak minimization for smartcards and other cryptosystems
Chen et al. An efficient image encryption scheme using lookup table-based confusion and diffusion
Zhang et al. An image encryption scheme based on rotation matrix bit-level permutation and block diffusion
Chiou et al. Secure broadcasting using the secure lock
Biham New types of cryptanalytic attacks using related keys
MX169350B (en) PROCEDURE FOR DIRECTING SECRET KEYS TO SECURITY MODULES AND USER CARDS IN A DATA PROCESSING NETWORK
CA2179691A1 (en) Cryptographic Apparatus with Double Feedforward Hash Function
CA2165874A1 (en) Method for Secure Session Key Generation
SE8204697L (en) RSA PUBLIC KEY CRYPING SYSTEM, INCLUDING MICROPROCESSOR OR SIMILAR FOR MAINTAINING BIG SLIM PRIMALS
Taylor An integrity check value algorithm for stream ciphers
SG79936A1 (en) Method and apparatus for encrypting data
WO2001089138A3 (en) Method and apparatus for the security of cryptographic ciphers
WO2001084766A3 (en) System and method for encryption using transparent keys
Morris et al. Assessment of the national bureau of standards proposed federal data encryption standard
Kanda et al. E2--a new 128-bit block cipher
EP1237322A3 (en) Fault detection method for cryptographic process
Poddar et al. A cache trace attack on CAMELLIA
CA2136287A1 (en) Apparatus for avoiding complementarity in an encryption algorithm
GB0013399D0 (en) Decryption of cipher polynomials
US6553120B1 (en) Method for data decorrelation
Li et al. Security analysis of the lightweight cryptosystem TWINE in the Internet of Things
Zhang et al. Zero Correlation Linear Cryptanalysis on LEA Family Ciphers.
Liu et al. Analysis on an image encryption algorithm
Pandey et al. Survey paper: Cryptography the art of hiding information
Misra et al. Analysing the parameters of chaos based image encryption schemes

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AL AM AT AU AZ BA BB BG BR BY CA CH CN CU CZ DE DK EE ES FI GB GD GE GH GM HR HU ID IL IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT UA UG US UZ VN YU ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW SD SL SZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

ENP Entry into the national phase

Ref country code: AU

Ref document number: 1999 63816

Kind code of ref document: A

Format of ref document f/p: F

121 Ep: the epo has been informed by wipo that ep was designated in this application
AK Designated states

Kind code of ref document: A3

Designated state(s): AL AM AT AU AZ BA BB BG BR BY CA CH CN CU CZ DE DK EE ES FI GB GD GE GH GM HR HU ID IL IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT UA UG UZ VN YU ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW SD SL SZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
ENP Entry into the national phase

Ref document number: 2333095

Country of ref document: CA

WWE Wipo information: entry into national phase

Ref document number: 139935

Country of ref document: IL

ENP Entry into the national phase

Ref country code: JP

Ref document number: 2000 556475

Kind code of ref document: A

Format of ref document f/p: F

WWE Wipo information: entry into national phase

Ref document number: 1999951367

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

WWP Wipo information: published in national office

Ref document number: 1999951367

Country of ref document: EP